newsDistributed Privacy Guard - News: Distributed Privacy Guard 1.0.8 released

 
 
Latest News
Distributed Privacy Guard 1.1.2 released posted by stamer, Sun 02 Jun 2019 10:53:22 AM UTC
Distributed Privacy Guard 1.1.1 released posted by stamer, Sun 28 Apr 2019 11:43:52 AM UTC
Distributed Privacy Guard 1.1.0 released posted by stamer, Sun 09 Dec 2018 05:51:13 PM UTC
Distributed Privacy Guard 1.0.9 released posted by stamer, Mon 12 Nov 2018 04:37:44 PM UTC
Distributed Privacy Guard 1.0.8 released posted by stamer, Thu 13 Sep 2018 05:10:12 AM UTC

Distributed Privacy Guard 1.0.8 released

Item posted by Heiko Stamer <stamer> on Thu 13 Sep 2018 05:10:12 AM UTC.

With this release a lot of improvements and new features are introduced.

First of all, passive support for ECDSA, ECDH, and EdDSA (cf. RFC 6637 and Werner Koch's draft RFC 4880bis) has been added by relying on the most recent version of LibTMCG. The threshold signature scheme and the threshold encryption are still limited to finite field cryptography (i.e. DSA and ElGamal).

Moreover, the programs generate and recognize a few other new OpenPGP features (e.g. issuer fingerprint subpackets, signatures on text documents) from RFC 4880bis. Compressed messages are now decompressed by the program dkg-decrypt using zlib Compression Library (and optionally by library routines from libbzip2). This completes DKGPG's compatibility with other OpenPGP software, however, the prefered compression algorithm (i.e. "no compression") in self-signatures of generated keys is kept for now. Support for symmetric-key decryption by dkg-decrypt has been added too. The program dkg-verify now reads the signature from a file, if option "-s" is used.

To keep track of later protocol changes, all interactive programs include a version identifier in their common ID of the reliable broadcast channel. Thus programs from previous releases will not communicate with those of this release.

With the new programs dkg-timestamp and dkg-timestamp-verify a OpenPGP timestamp signature can be generated and verified, respectively. Last but not least, by the new option "-y" some programs (dkg-generate, dkg-decrypt, dkg-sign, dkg-keysign, and dkg-timestamp) will work with regular OpenPGP keys (e.g. keys generated by GnuPG) too. The README file contains a configuration sample showing how to replace classic PGP by DKGPG in the famous mail user agent mutt based on this option. Please note that this feature is experimental and semantics may be changed later.

 

Back to the top

Powered by Savane 3.13-f8d8.
Corresponding source code